HP-UX Secure Shell Getting Started Guide HP-UX 11i v1, HP-UX 11i v2, and HP-UX 11i v3 (5900-3142, June 2013)

1. To ensure that HP-UX Secure Shell is installed on the server and client, run the following
command on the server and client:
$ swlist | grep T1471AA (HP-UX 11i v1 and HP-UX 11i v2)
$ swlist | grep SecureShell (HP-UX 11i v3)
The following output is displayed if HP-UX Secure Shell is installed:
T1471AA A.06.20.001 HP-UX Secure Shell (on HP-UX 11i v1 and HP-UX 11i v2)
SecureShell A.06.20.003 HP-UX Secure Shell (on HP-UX 11i v3)
If HP-UX Secure Shell is not installed on your system, see “Installing HP-UX Secure Shell”
(page 20) for instructions on installing HP-UX Secure Shell on your system.
2. Create a user name in the HP-UX Secure Shell server that the HP-UX Secure Shell client can
use to connect to the HP-UX Secure Shell server.
3. To ensure that the sshd daemon is running, run the following command on the server system:
$ ps -ef | grep sshd
4. To connect to the server, run the following command on the client system:
$ ssh -o PreferredAuthenticationspassword user@remotehost
Where:
user Specifies the user name that you will use to connect to the HP-UX Secure
Shell server.
remotehost Specifies the name of the server to which you want to connect.
The server prompts for the password for user.
NOTE: Ensure that the HP-UX Secure Shell server contains the user name (user) you will
use to connect to the HP-UX Secure Shell server.
5. Enter the password for the user.
The server checks whether the given password matches with the password for user1 in the
/etc/passwd file. If the passwords match, the server allows the client to connect to the server.
Configuring Password Authentication Using the /etc/pam.conf File
To configure password authentication in HP-UX Secure Shell using the /etc/pam.conf file, follow
these steps:
1. In the /opt/ssh/etc/sshd_config file in the server, set the following directives:
UsePAM yes
PasswordAuthentication yes
2. In the /etc/pam.conf file, set the authentication method to any PAM module listed in
Table 11.
You must select the PAM module depending on the authentication method that you want to
use with PAM.
Table 11 summarizes the PAM modules and the corresponding library names.
Table 11 PAM Modules and Library Names
LibraryPAM Module
/usr/lib/security/libpam_unix.1PAM_UNIX
/usr/lib/security/libpam_ldap.1PAM_LDAP
/usr/lib/security/libpam_krb5.1PAM_KERBEROS
/usr/lib/security/libpam_dce.1PAM_DCE
/usr/lib/security/libpam_ntlm.1PAM_NTLM
Configuring Password Authentication 33